Categories: Malware

Win32/Soft32Downloader.D potentially unwanted (file analysis)

The Win32/Soft32Downloader.D potentially unwanted is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Soft32Downloader.D potentially unwanted virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Win32/Soft32Downloader.D potentially unwanted?


File Info:

name: 1A38AB85A5E440FC16E7.mlwpath: /opt/CAPEv2/storage/binaries/a706dc7b143a090b1050a29b7e820e7317c9443a7bb2408e0a17dd21c98fc635crc32: 7091CEB4md5: 1a38ab85a5e440fc16e7abf2bd5c5e85sha1: 9036cc849be3d709b1bf8414ba96e27e238f4264sha256: a706dc7b143a090b1050a29b7e820e7317c9443a7bb2408e0a17dd21c98fc635sha512: f9dc8773b0afdc4d79a23d088813f4c723f791d710fdbc2a252ba4943cae2d07e2e158d026e3d04cbd8dc6aa9e64dee4cb94817d0187618732abe3c252089b4dssdeep: 49152:T4VyShoP14SoE5dCHpLlSLowhwvHgGCtELt:MVVh/EPmlSLowhwvAottype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19AF54A13B384A47AD0661A3A4C6BD594D97B7E203B268C466BF4290C0F39543FD3EB5Bsha3_384: a692e5215a54ee7ab70df8f9bec9a81b9aec073ba43508311ade00dc0029b87f441ad5a63cbe47d77266033e7bb744c1ep_bytes: 558bec83c4f0b8f8916800e83c3ad7fftimestamp: 2013-05-22 09:57:41

Version Info:

FileVersion: 1.0.0.0ProductVersion: 1.0.0.0Translation: 0x0409 0x04e4

Win32/Soft32Downloader.D potentially unwanted also known as:

Lionic Adware.Win32.DownloadWare.moVb
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Banker1.10065
MicroWorld-eScan Gen:Variant.Zusy.368158
FireEye Generic.mg.1a38ab85a5e440fc
CAT-QuickHeal AdWare.DownloadWare.BV11
ALYac Gen:Variant.Zusy.368158
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Adware ( 004b8bfe1 )
K7GW Adware ( 004b8bfe1 )
Cybereason malicious.5a5e44
BitDefenderTheta AI:Packer.8B04651619
VirIT Trojan.Win32.Banker1.OXD
Cyren W32/Soft32Download.A.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/Soft32Downloader.D potentially unwanted
TrendMicro-HouseCall TROJ_GEN.R002C0OB222
Paloalto generic.ml
Kaspersky not-a-virus:HEUR:Downloader.Win32.Agent.gen
BitDefender Gen:Variant.Zusy.368158
NANO-Antivirus Riskware.Win32.Dwn.cvxhzw
Avast FileRepMalware [PUP]
Rising Trojan.Bancteian!1.A43E (C64:YzY0OjwtNtRSPihX)
Sophos Generic PUA JA (PUA)
Comodo Application.Win32.Agent.S@51hhun
VIPRE Soft32Downloader (fs)
TrendMicro TROJ_GEN.R002C0OB222
McAfee-GW-Edition BehavesLike.Win32.PUPXAQ.wh
Emsisoft Gen:Variant.Zusy.368158 (B)
Ikarus Worm.SuspectCRC
Jiangmin Downloader.Agent.mib
Avira APPL/Soft32Down.diq
MAX malware (ai score=99)
Antiy-AVL Trojan/Generic.ASBOL.E7
Gridinsoft Ransom.Win32.Occamy.sa
Microsoft Trojan:Win32/Occamy.CA7
ViRobot Adware.Strictor.3352216.C
ZoneAlarm not-a-virus:HEUR:Downloader.Win32.Agent.gen
GData Win32.Application.Soft32Downloader.A
Cynet Malicious (score: 100)
AhnLab-V3 PUP/Win32.Soft32Downloader.R231481
McAfee PUP-XEE-GY
VBA32 Downloader.Soft32
Malwarebytes Malware.AI.3462243848
APEX Malicious
Tencent Malware.Win32.Gencirc.10b18419
Yandex Trojan.GenAsa!wPolAVam0s8
SentinelOne Static AI – Malicious PE
MaxSecure not-a-virus:.Trojan.Soft32Downloader
Fortinet Adware/Softdownmgr
AVG FileRepMalware [PUP]
Panda Trj/Genetic.gen
CrowdStrike win/grayware_confidence_100% (W)

How to remove Win32/Soft32Downloader.D potentially unwanted?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago